Open Access   Article Go Back

Privacy Preserving In Data Mining: A Survey

Smita Rani1 , Akash Saxena2

  1. Dept. of Computer Science, Compucom Inst. of Tech & Mgmt. Jaipur, Rajasthan Technical University, Jaipur, India.
  2. Dept. of Computer Science, Compucom Inst. of Tech & Mgmt. Jaipur, Rajasthan Technical University, Jaipur, India.

Correspondence should be addressed to: ersmita12@gmail.com.

Section:Survey Paper, Product Type: Journal Paper
Volume-6 , Issue-1 , Page no. 146-150, Jan-2018

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v6i1.146150

Online published on Jan 31, 2018

Copyright © Smita Rani, Akash Saxena . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Smita Rani, Akash Saxena, “Privacy Preserving In Data Mining: A Survey,” International Journal of Computer Sciences and Engineering, Vol.6, Issue.1, pp.146-150, 2018.

MLA Style Citation: Smita Rani, Akash Saxena "Privacy Preserving In Data Mining: A Survey." International Journal of Computer Sciences and Engineering 6.1 (2018): 146-150.

APA Style Citation: Smita Rani, Akash Saxena, (2018). Privacy Preserving In Data Mining: A Survey. International Journal of Computer Sciences and Engineering, 6(1), 146-150.

BibTex Style Citation:
@article{Rani_2018,
author = {Smita Rani, Akash Saxena},
title = {Privacy Preserving In Data Mining: A Survey},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {1 2018},
volume = {6},
Issue = {1},
month = {1},
year = {2018},
issn = {2347-2693},
pages = {146-150},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=1649},
doi = {https://doi.org/10.26438/ijcse/v6i1.146150}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i1.146150}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=1649
TI - Privacy Preserving In Data Mining: A Survey
T2 - International Journal of Computer Sciences and Engineering
AU - Smita Rani, Akash Saxena
PY - 2018
DA - 2018/01/31
PB - IJCSE, Indore, INDIA
SP - 146-150
IS - 1
VL - 6
SN - 2347-2693
ER -

VIEWS PDF XML
1006 463 downloads 275 downloads
  
  
           

Abstract

Todays scenario conversion of data from the databases or data warehouse to avail the users is one of the challenging tasks in data mining. There is high risk of data loss and these losses of data sometimes create high risk for users for their sensitive data; because large amount of data gets publish on daily basis. Data mining comes now a day has lots of necessary techniques for privacy preserving. In the past decennary the evolution of various data mining techniques, privacy preservation in data mining becomes an important issues. Basically privacy preservation of data mining provides the facility of sharing of critical data for analysis purposes. The problem of privacy preserving data mining becomes very crucial due to the possibility of occurrence of personal data. Essential parameter used for preserving the privacy of data mining is efficiency, time, cost, accuracy. To achieve the high privacy user have to compromise accuracy, time and cost. This survey paper mainly discussed the introduction of Data Mining, some of the proposed algorithm for privacy preserving in data mining and framework of privacy preservation. Several privacy preservation techniques in data mining based upon different parameters to measure Information Loss Rate (ILR) and Privacy Ratio (PR) are also discussed in this paper.

Key-Words / Index Term

Data Mining, Privacy preserving Data Mining, Clustering

References

[1] R Natarajan, "A survey on Privacy Preserving Data Mining, "International Journal of Advanced Research in Computer and Communication Engineering Vol.1, Issue.1, pp. 103-112, 2012.
[2] Kalita, M., D. K. Bhattacharyya, and M. Dutta,"Privacy Preserving Clustering-A Hybrid Approach." Advanced Computing and Communications, 2008. ADCOM 2008. 16th International Conference, Chennai, India. IEEE, 2008.
[3] Shikha Sharma & Pooja Jain, “A Novel Data Mining Approach for Information Hiding”, International Journal of Computers and Distributed Systems, Vol.1, Issue 3, October 2012.
[4] Arpit Agrawal,” Security based Efficient Privacy Preserving Data Mining” International Journal of Application or Innovation in Engineering & Management, Vol. 2, Issue 7, pp- 225,July 2013.
[5] Tagaram Soni Madhulatha, "Compa rison between K-Means and K-Medoids Clustering Algorithms", Communications in Computer and Information Science, vol. 198, pp. 472-481, 2011.
[6] Zhang L, Yang M, Lei D. “An improved PAM clustering algorithm based on initial clustering centers” 2012. Applied Mechanics and Materials, Vol.135-136, pp. 244-249, 2012.
[7] A. Susana, Leiva-Valdebenito, J. Francisco, Torres-Aviles, “ A review of the most common partition algorithms in cluster analysis: a comparative study”, Colombian Journal of Statistics , Vol. 33, No. 2, pp.321–339, 2010.
[8] Bhat, A., “K-Medoids Clustering using Partitioning Around Medoids for Performing Face recognition”, Inter -national Journal of Soft Computing, Mathemetics and Control(IJSCMC), Vol. 3, No. 3, pp. 1-12. August 2014.
[9] Md Zahidul Islam, Ljiljana Brankovic “Privacy preserving data mining: A noise addition framework using a novel clustering technique”, Elsevier, Vol. 24, Issue. 8, pp. 1214-1223, 2011 .
[10] Ratna Kendhe, Lahar Mishra, Janhavi Bhalerao,"Privacy Preserving In Data Mining: A Survey", International Journal of Scientific and Research Publications, Vol 5, Issue 10, pp.1-4 , October 2015.
[11] V. Rajalakshmi, ”Anonymization based on nested clustering for privacy preservation in data mining”, Indian Journal of Computer Science and Engineering (IJCSE), Vol. 4 ,No.3 ,Jun-Jul 2013.